Search for vulnerabilities
Vulnerability details: VCID-6837-vzhf-aaad
Vulnerability ID VCID-6837-vzhf-aaad
Aliases CVE-2013-0256
GHSA-v2r9-c84j-v7xm
OSV-90004
Summary Moderate severity vulnerability that affects rdoc
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2013-02/msg00048.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0548.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0686.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-0701.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0728.html
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0548
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0686
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0701
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0728
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.00492 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02099 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.02403 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
epss 0.03895 https://api.first.org/data/v1/epss?cve=CVE-2013-0256
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=907820
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-v2r9-c84j-v7xm
generic_textual MODERATE https://github.com/rdoc/rdoc
generic_textual MODERATE https://github.com/rdoc/rdoc/commit/ffa87887ee0517793df7541629a470e331f9fe60
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2013-0256
generic_textual MODERATE https://web.archive.org/web/20130402173730/http://blog.segment7.net:80/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2
generic_textual MODERATE http://www.ruby-lang.org/en/news/2013/02/06/rdoc-xss-cve-2013-0256
generic_textual HIGH http://www.ubuntu.com/usn/USN-1733-1
Reference id Reference type URL
http://blog.segment7.net/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00048.html
http://rhn.redhat.com/errata/RHSA-2013-0548.html
http://rhn.redhat.com/errata/RHSA-2013-0686.html
http://rhn.redhat.com/errata/RHSA-2013-0701.html
http://rhn.redhat.com/errata/RHSA-2013-0728.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0256.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0256
http://secunia.com/advisories/52774
https://github.com/rdoc/rdoc
https://github.com/rdoc/rdoc/commit/ffa87887ee0517793df7541629a470e331f9fe60
https://web.archive.org/web/20130402173730/http://blog.segment7.net:80/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2
http://www.ruby-lang.org/en/news/2013/02/06/rdoc-xss-cve-2013-0256
http://www.ruby-lang.org/en/news/2013/02/06/rdoc-xss-cve-2013-0256/
http://www.ubuntu.com/usn/USN-1733-1
907820 https://bugzilla.redhat.com/show_bug.cgi?id=907820
cpe:2.3:a:ruby-lang:rdoc:4.0.0:preview2:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:rdoc:4.0.0:preview2:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
CVE-2013-0256 https://nvd.nist.gov/vuln/detail/CVE-2013-0256
CVE-2013-0256.RDOC https://github.com/rdoc/rdoc/blob/master/CVE-2013-0256.rdoc
CVE-2013-0256.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rdoc/CVE-2013-0256.yml
GHSA-v2r9-c84j-v7xm https://github.com/advisories/GHSA-v2r9-c84j-v7xm
RHSA-2013:0548 https://access.redhat.com/errata/RHSA-2013:0548
RHSA-2013:0686 https://access.redhat.com/errata/RHSA-2013:0686
RHSA-2013:0701 https://access.redhat.com/errata/RHSA-2013:0701
RHSA-2013:0728 https://access.redhat.com/errata/RHSA-2013:0728
USN-1733-1 https://usn.ubuntu.com/1733-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0256
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.73552
EPSS Score 0.00383
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.